This file: ftp://ftp.cert.dfn.de/pub/02-UPDATE-200710 ----- new file: /pub/vendor/sun/patches/README (795 Bytes) new file: /pub/vendor/freebsd/README (3258 Bytes) new file: /pub/vendor/freebsd/index.html (2772 Bytes) new file: /pub/vendor/microsoft/win2000/Security_Bulletins/Windows2000-KB923810-x86-DEU.EXE (998768 Bytes) Vulnerability in Kodak Image Viewer Could Allow Remote Code Execution (923810) - MS07-055 new file: /pub/vendor/microsoft/win2000/Security_Bulletins/Windows2000-KB923810-x86-ENU.EXE (1414000 Bytes) Vulnerability in Kodak Image Viewer Could Allow Remote Code Execution (923810) - MS07-055 new file: /pub/vendor/microsoft/win2000/Security_Bulletins/Windows2000-KB933729-x86-DEU.EXE (712048 Bytes) Vulnerability in RPC Could Allow Denial of Service (933729) - MS07-058 new file: /pub/vendor/microsoft/win2000/Security_Bulletins/Windows2000-KB933729-x86-ENU.EXE (705904 Bytes) Vulnerability in RPC Could Allow Denial of Service (933729) - MS07-058 new file: /pub/vendor/microsoft/outlook/OE5.5sp2-KB941202-Windows2000-x86-DEU.exe (1552288 Bytes) Security Update for Outlook Express and Windows Mail (941202) - MS07-056 new file: /pub/vendor/microsoft/outlook/OE5.5sp2-KB941202-Windows2000-x86-ENU.exe (1546144 Bytes) Security Update for Outlook Express and Windows Mail (941202) - MS07-056 new file: /pub/vendor/microsoft/outlook/OE6.0sp1-KB941202-Windows2000-x86-ENU.exe (2424728 Bytes) Security Update for Outlook Express and Windows Mail (941202) - MS07-056 new file: /pub/vendor/microsoft/outlook/Windows6.0-KB941202-x64.msu (933136 Bytes) Security Update for Outlook Express and Windows Mail (941202) - MS07-056 new file: /pub/vendor/microsoft/outlook/Windows6.0-KB941202-x86.msu (525283 Bytes) Security Update for Outlook Express and Windows Mail (941202) - MS07-056 new file: /pub/vendor/microsoft/outlook/WindowsServer2003-KB941202-ia64-DEU.exe (5162888 Bytes) Security Update for Outlook Express and Windows Mail (941202) - MS07-056 new file: /pub/vendor/microsoft/outlook/WindowsServer2003-KB941202-ia64-ENU.exe (5156232 Bytes) Security Update for Outlook Express and Windows Mail (941202) - MS07-056 new file: /pub/vendor/microsoft/outlook/WindowsServer2003-KB941202-x86-DEU.exe (815496 Bytes) Security Update for Outlook Express and Windows Mail (941202) - MS07-056 new file: /pub/vendor/microsoft/outlook/WindowsServer2003-KB941202-x86-ENU.exe (809352 Bytes) Security Update for Outlook Express and Windows Mail (941202) - MS07-056 new file: /pub/vendor/microsoft/outlook/WindowsServer2003.WindowsXP-KB941202-x64-ENU.exe (1698184 Bytes) Security Update for Outlook Express and Windows Mail (941202) - MS07-056 new file: /pub/vendor/microsoft/outlook/WindowsXP-KB941202-x86-DEU.exe (796552 Bytes) Security Update for Outlook Express and Windows Mail (941202) - MS07-056 new file: /pub/vendor/microsoft/outlook/WindowsXP-KB941202-x86-ENU.exe (789384 Bytes) Security Update for Outlook Express and Windows Mail (941202) - MS07-056 new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE5.01sp4-KB939653-Windows2000sp4-x86-DEU.exe (3201424 Bytes) new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE5.01sp4-KB939653-Windows2000sp4-x86-ENU.exe (3191696 Bytes) Cumulative Security Update for Internet Explorer (939653) - MS07-057 new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE6.0sp1-KB939653-Windows2000-x86-DEU.exe (4217248 Bytes) Cumulative Security Update for Internet Explorer (939653) - MS07-057 new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE6.0sp1-KB939653-Windows2000-x86-ENU.exe (4209568 Bytes) Cumulative Security Update for Internet Explorer (939653) - MS07-057 new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE7-WindowsServer2003-KB939653-ia64-DEU.exe (45897096 Bytes) Cumulative Security Update for Internet Explorer (939653) - MS07-057 new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE7-WindowsServer2003-KB939653-ia64-ENU.exe (45832072 Bytes) Cumulative Security Update for Internet Explorer (939653) - MS07-057 new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE7-WindowsServer2003-KB939653-x86-DEU.exe (8688008 Bytes) Cumulative Security Update for Internet Explorer (939653) - MS07-057 new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE7-WindowsServer2003-KB939653-x86-ENU.exe (8675720 Bytes) Cumulative Security Update for Internet Explorer (939653) - MS07-057 new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE7-WindowsServer2003.WindowsXP-KB939653-x64-DEU.exe (36621704 Bytes) Cumulative Security Update for Internet Explorer (939653) - MS07-057 new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE7-WindowsServer2003.WindowsXP-KB939653-x64-ENU.exe (36590472 Bytes) Cumulative Security Update for Internet Explorer (939653) - MS07-057 new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE7-WindowsXP-KB939653-x86-DEU.exe (8677768 Bytes) Cumulative Security Update for Internet Explorer (939653) - MS07-057 new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE7-WindowsXP-KB939653-x86-ENU.exe (8667528 Bytes) Cumulative Security Update for Internet Explorer (939653) - MS07-057 new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/Windows6.0-KB939653-x64.msu (13734615 Bytes) Cumulative Security Update for Internet Explorer (939653) - MS07-057 new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/Windows6.0-KB939653-x86.msu (7458926 Bytes) Cumulative Security Update for Internet Explorer (939653) - MS07-057 new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/WindowsServer2003-KB939653-ia64-DEU.exe (43200904 Bytes) Cumulative Security Update for Internet Explorer (939653) - MS07-057 new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/WindowsServer2003-KB939653-ia64-ENU.exe (43164552 Bytes) Cumulative Security Update for Internet Explorer (939653) - MS07-057 new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/WindowsServer2003-KB939653-x86-DEU.exe (5239688 Bytes) Cumulative Security Update for Internet Explorer (939653) - MS07-057 new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/WindowsServer2003-KB939653-x86-ENU.exe (5226376 Bytes) Cumulative Security Update for Internet Explorer (939653) - MS07-057 new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/WindowsServer2003.WindowsXP-KB939653-x64-DEU.exe (15864200 Bytes) Cumulative Security Update for Internet Explorer (939653) - MS07-057 new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/WindowsServer2003.WindowsXP-KB939653-x64-ENU.exe (35738504 Bytes) Cumulative Security Update for Internet Explorer (939653) - MS07-057 new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/WindowsXP-KB939653-x86-DEU.exe (4739976 Bytes) Cumulative Security Update for Internet Explorer (939653) - MS07-057 new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/WindowsXP-KB939653-x86-ENU.exe (4697480 Bytes) Cumulative Security Update for Internet Explorer (939653) - MS07-057 new file: /pub/vendor/microsoft/winxp/Security_Bulletins/Windows6.0-KB933729-x64.msu (1069136 Bytes) Vulnerability in RPC Could Allow Denial of Service (933729) - MS07-058 new file: /pub/vendor/microsoft/winxp/Security_Bulletins/Windows6.0-KB933729-x86.msu (582531 Bytes) Vulnerability in RPC Could Allow Denial of Service (933729) - MS07-058 new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsServer2003-KB933729-ia64-DEU.exe (5650312 Bytes) Vulnerability in RPC Could Allow Denial of Service (933729) - MS07-058 new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsServer2003-KB933729-ia64-ENU.exe (5643144 Bytes) Vulnerability in RPC Could Allow Denial of Service (933729) - MS07-058 new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsServer2003-KB933729-x86-DEU.exe (939400 Bytes) Vulnerability in RPC Could Allow Denial of Service (933729) - MS07-058 new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsServer2003-KB933729-x86-ENU.exe (932744 Bytes) Vulnerability in RPC Could Allow Denial of Service (933729) - MS07-058 new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsServer2003.WindowsXP-KB933729-x64-DEU.exe (2446216 Bytes) Vulnerability in RPC Could Allow Denial of Service (933729) - MS07-058 new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsServer2003.WindowsXP-KB933729-x64-ENU.exe (4230536 Bytes) Vulnerability in RPC Could Allow Denial of Service (933729) - MS07-058 new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB923810-x86-DEU.exe (1021992 Bytes) Vulnerability in Kodak Image Viewer Could Allow Remote Code Execution (923810) - MS07-055 new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB923810-x86-ENU.exe (1012264 Bytes) Vulnerability in Kodak Image Viewer Could Allow Remote Code Execution (923810) - MS07-055 new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB933729-x86-DEU.exe (884104 Bytes) Vulnerability in RPC Could Allow Denial of Service (933729) - MS07-058 new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB933729-x86-ENU.exe (875912 Bytes) Vulnerability in RPC Could Allow Denial of Service (933729) - MS07-058 new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB923810-x86-ENU.exe (952368 Bytes) Vulnerability in Kodak Image Viewer Could Allow Remote Code Execution (923810) - MS07-055 new directory: /pub/vendor/microsoft/office2007/Security_Bulletins/ new file: /pub/vendor/microsoft/office2007/Security_Bulletins/office2007-kb936960-fullfile-x86-glb.exe (4733360 Bytes) Patch für Sicherheitsupdate für 2007 Microsoft Office System (KB936960) - MS07-042 new file: /pub/vendor/microsoft/office2007/Security_Bulletins/officeserver2007-kb937832-fullfile-x64-glb.exe (18462472 Bytes) Vulnerability in Windows SharePoint Services 3.0 and Office SharePoint Server 2007 Could Result in Elevation of Privilege Within the SharePoint Site (942017) - MS07-059 new file: /pub/vendor/microsoft/office2007/Security_Bulletins/officeserver2007-kb937832-fullfile-x86-glb.exe (16662656 Bytes) Vulnerability in Windows SharePoint Services 3.0 and Office SharePoint Server 2007 Could Result in Elevation of Privilege Within the SharePoint Site (942017) - MS07-059 new file: /pub/vendor/microsoft/office2007/Security_Bulletins/wssv3-kb934525-fullfile-x64-glb.exe (20797216 Bytes) Vulnerability in Windows SharePoint Services 3.0 and Office SharePoint Server 2007 Could Result in Elevation of Privilege Within the SharePoint Site (942017) - MS07-059 new file: /pub/vendor/microsoft/office2007/Security_Bulletins/wssv3-kb934525-fullfile-x86-glb.exe (17209984 Bytes) Vulnerability in Windows SharePoint Services 3.0 and Office SharePoint Server 2007 Could Result in Elevation of Privilege Within the SharePoint Site (942017) - MS07-059 new directory: /pub/tools/net/packet_screen/ip-tables/ new file: /pub/tools/net/packet_screen/ip-tables/changes-iptables-1.4.0rc1.txt (997 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/iptables-1.4.0rc1.tar.bz2 (180085 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/iptables-1.4.0rc1.tar.bz2.sig (65 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/patch-iptables-1.3.8-1.4.0rc1.bz2 (91886 Bytes) new directory: /pub/tools/net/packet_screen/ip-tables/snapshot/ new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.8-20071001.tar.bz2 (180735 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.8-20071001.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.8-20071002.tar.bz2 (180825 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.8-20071002.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.8-20071003.tar.bz2 (180765 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.8-20071003.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.8-20071004.tar.bz2 (182719 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.8-20071004.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.8-20071005.tar.bz2 (182605 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.8-20071005.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.8-20071006.tar.bz2 (182758 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.8-20071006.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.8-20071007.tar.bz2 (182636 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.8-20071007.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.8-20071008.tar.bz2 (182584 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.8-20071008.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.8-20071009.tar.bz2 (182697 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.8-20071009.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.8-20071010.tar.bz2 (182706 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.8-20071010.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.8-20071011.tar.bz2 (182603 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.8-20071011.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.8-20071012.tar.bz2 (182696 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.8-20071012.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.8-20071013.tar.bz2 (182669 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.8-20071013.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.8-20071014.tar.bz2 (182638 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.8-20071014.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071015.tar.bz2 (182629 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071015.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071016.tar.bz2 (182627 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071016.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071017.tar.bz2 (182642 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071017.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071018.tar.bz2 (182612 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071018.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071019.tar.bz2 (182699 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071019.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071020.tar.bz2 (182732 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071020.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071021.tar.bz2 (182711 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071021.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071022.tar.bz2 (182687 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071022.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071023.tar.bz2 (182744 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071023.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071024.tar.bz2 (182755 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071024.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071025.tar.bz2 (182761 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071025.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071026.tar.bz2 (182679 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071026.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071027.tar.bz2 (182709 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071027.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071028.tar.bz2 (182759 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071028.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071029.tar.bz2 (182809 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071029.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071030.tar.bz2 (182901 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071030.tar.bz2.md5sum (69 Bytes) new directory: /pub/tools/net/bind/cur/ new directory: /pub/tools/net/bind/9.4.2rc1/ new file: /pub/tools/net/bind/9.4.2rc1/9.4.2rc1 (11327 Bytes) new file: /pub/tools/net/bind/9.4.2rc1/BIND9.4.2rc1.debug.zip (10994239 Bytes) new file: /pub/tools/net/bind/9.4.2rc1/BIND9.4.2rc1.debug.zip.asc (479 Bytes) new file: /pub/tools/net/bind/9.4.2rc1/BIND9.4.2rc1.debug.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind/9.4.2rc1/BIND9.4.2rc1.debug.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind/9.4.2rc1/BIND9.4.2rc1.debug.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind/9.4.2rc1/BIND9.4.2rc1.zip (4909767 Bytes) new file: /pub/tools/net/bind/9.4.2rc1/BIND9.4.2rc1.zip.asc (479 Bytes) new file: /pub/tools/net/bind/9.4.2rc1/BIND9.4.2rc1.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind/9.4.2rc1/BIND9.4.2rc1.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind/9.4.2rc1/BIND9.4.2rc1.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind/9.4.2rc1/bind-9.4.2rc1.tar.gz (6572703 Bytes) new file: /pub/tools/net/bind/9.4.2rc1/bind-9.4.2rc1.tar.gz.asc (479 Bytes) new file: /pub/tools/net/bind/9.4.2rc1/bind-9.4.2rc1.tar.gz.sha1.asc (479 Bytes) new file: /pub/tools/net/bind/9.4.2rc1/bind-9.4.2rc1.tar.gz.sha256.asc (479 Bytes) new file: /pub/tools/net/bind/9.4.2rc1/bind-9.4.2rc1.tar.gz.sha512.asc (479 Bytes) new directory: /pub/tools/net/bind9/cur/ new directory: /pub/tools/net/bind9/9.4.2rc1/ new file: /pub/tools/net/bind9/9.4.2rc1/9.4.2rc1 (11327 Bytes) new file: /pub/tools/net/bind9/9.4.2rc1/BIND9.4.2rc1.debug.zip (10994239 Bytes) new file: /pub/tools/net/bind9/9.4.2rc1/BIND9.4.2rc1.debug.zip.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.2rc1/BIND9.4.2rc1.debug.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.2rc1/BIND9.4.2rc1.debug.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.2rc1/BIND9.4.2rc1.debug.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.2rc1/BIND9.4.2rc1.zip (4909767 Bytes) new file: /pub/tools/net/bind9/9.4.2rc1/BIND9.4.2rc1.zip.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.2rc1/BIND9.4.2rc1.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.2rc1/BIND9.4.2rc1.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.2rc1/BIND9.4.2rc1.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.2rc1/bind-9.4.2rc1.tar.gz (6572703 Bytes) new file: /pub/tools/net/bind9/9.4.2rc1/bind-9.4.2rc1.tar.gz.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.2rc1/bind-9.4.2rc1.tar.gz.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.2rc1/bind-9.4.2rc1.tar.gz.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.2rc1/bind-9.4.2rc1.tar.gz.sha512.asc (479 Bytes) new file: /pub/tools/net/sslapache/.listing.gz (478 Bytes) new directory: /pub/tools/net/openssl/snapshot/ new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20071026.tar.gz (3252278 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20071027.tar.gz (3252342 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20071028.tar.gz (3252276 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20071029.tar.gz (3252278 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20071030.tar.gz (3252279 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20071026.tar.gz (3362288 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20071027.tar.gz (3362175 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20071028.tar.gz (3362336 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20071029.tar.gz (3362345 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20071030.tar.gz (3362303 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20071026.tar.gz (3765871 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20071027.tar.gz (3768548 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20071028.tar.gz (3769468 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20071029.tar.gz (3768452 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20071030.tar.gz (3768500 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20071026.tar.gz (3204044 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20071027.tar.gz (3204040 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20071028.tar.gz (3204343 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20071029.tar.gz (3204317 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20071030.tar.gz (3202904 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20071026.tar.gz (3178930 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20071027.tar.gz (3178959 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20071028.tar.gz (3178907 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20071029.tar.gz (3178931 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20071030.tar.gz (3178912 Bytes) new directory: /pub/tools/net/openssl/source/ new file: /pub/tools/net/openssl/source/openssl-0.9.8f.tar.gz (3357445 Bytes) new file: /pub/tools/net/openssl/source/openssl-0.9.8f.tar.gz.asc (366 Bytes) new file: /pub/tools/net/openssl/source/openssl-0.9.8f.tar.gz.md5 (33 Bytes) new file: /pub/tools/net/openssl/source/openssl-0.9.8f.tar.gz.sha1 (41 Bytes) new file: /pub/tools/net/openssl/source/openssl-0.9.8f.tar.gz.sig (152 Bytes) new file: /pub/tools/net/openssl/source/openssl-0.9.8g.tar.gz (3354792 Bytes) new file: /pub/tools/net/openssl/source/openssl-0.9.8g.tar.gz.asc (366 Bytes) new file: /pub/tools/net/openssl/source/openssl-0.9.8g.tar.gz.md5 (33 Bytes) new file: /pub/tools/net/openssl/source/openssl-0.9.8g.tar.gz.sha1 (41 Bytes) new directory: /pub/tools/net/openssl/lists/ new file: /pub/tools/net/openssl/lists/openssl-announce.gz (79227 Bytes) new file: /pub/tools/net/openssl/lists/openssl-cvs.gz (15829298 Bytes) new file: /pub/tools/net/openssl/lists/openssl-dev.gz (23940422 Bytes) new file: /pub/tools/net/openssl/lists/openssl-users.gz (31552232 Bytes) new directory: /pub/tools/net/mod_ssl/lists/ new file: /pub/tools/net/mod_ssl/lists/modssl-users.gz (7401579 Bytes) new file: /pub/tools/net/postfix/index.html (12663 Bytes) new file: /pub/tools/net/postfix/time (11 Bytes) new directory: /pub/tools/net/postfix/experimental/ new file: /pub/tools/net/postfix/experimental/postfix-2.5-20071004.tar.gz (2939217 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.5-20071004.tar.gz.sig (280 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.5-20071006.HISTORY (480729 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.5-20071006.tar.gz (2940780 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.5-20071006.tar.gz.sig (280 Bytes) new directory: /pub/tools/net/postfix/official/ new file: /pub/tools/net/postfix/official/postfix-2.2-patch12.gz (2373 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.2.12.HISTORY (380096 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.2.12.tar.gz (2445491 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.2.12.tar.gz.sig (280 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.3-patch13.gz (1478 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.3-stress-patch.gz (2945 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.3-stress-patch.gz.sig (280 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.3.13.HISTORY (455345 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.3.13.tar.gz (2790843 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.3.13.tar.gz.sig (280 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.4-patch06.gz (1966 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.4-stress-patch.gz (2947 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.4-stress-patch.gz.sig (280 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.4.6.HISTORY (472969 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.4.6.tar.gz (2935249 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.4.6.tar.gz.sig (280 Bytes) new file: /pub/tools/net/wuarchive-ftpd/datemirrored (11 Bytes) new directory: /pub/tools/net/Openwall/projects/john/contrib/win32/pwdump/ new directory: /pub/tools/net-crypt/ipsec.FreeBSD/misc/ new file: /pub/csir/ciac/newciac.pgp.asc (2303 Bytes) new directory: /pub/csir/ciac/bulletin/r-fy07/ new file: /pub/csir/ciac/bulletin/r-fy07/r-032.Crashes.with.mem.corruption.txt (11148 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-040.internet.explorer.txt (23457 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-041.microsoft.agent.txt (18413 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-209.HP.UX.ICMP.txt (7752 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-225.QEMU.txt (9036 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-233.Cum.Sec.Upd.IE.txt (36782 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-235.PHP.Sec.Upd.txt (19318 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-305.Tomcat.Sec.Upd.txt (16156 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-309.Mozilla.Sec.Upd.txt (13728 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-319.Cum.Sec.Upd.IE.txt (24553 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-346.krb5.txt (18376 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-350.Qt.Sec.Upd.txt (33760 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-355.PHP.txt (35927 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-358.kdebase.txt (43753 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-359.Tomcat.sec.upd.txt (16258 Bytes) new directory: /pub/csir/ciac/bulletin/s-fy08/ new file: /pub/csir/ciac/bulletin/s-fy08/s-001.OpenSSL.txt (18589 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-002.ELinks.txt (10576 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-003.Sec.Vul.Java.Runtime.txt (11670 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-004.Vul.Kodak.Image.Viewer.txt (16865 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-005.Sec.Upd.Outlook.Express.Win.Mail.txt (21262 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-006.Sec.Upd.IE.txt (23629 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-007.Vul.Win.SharePoint.Services.Office.txt (21790 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-008.Vul.MS.Word.txt (18294 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-009.Vul.RPC.txt (18596 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-010.XFS.txt (100063 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-011.VMware.vul.txt (30289 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-012.hplip.sec.upd.txt (9534 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-013.Cisco.IOS.LPD.txt (7954 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-014.librpcsecgss.txt (8772 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-015.Oracle.Critical.Patch.txt (42995 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-016.Cisco.PIX.ASA.txt (26860 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-017.Cisco.Unified.Com.Mgr.txt (20536 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-018.Mul.Vul.Firewall.Svs.Module.txt (27920 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-019.DHCP.txt (15238 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-020.Cisco.Unified.Com.Web.Based.Mgmt.Vul.txt (19280 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-021.HP.UX.OpenSSL.txt (12001 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-022.Mozilla.vul.txt (7845 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-023.RealPlayer.playlist.vul.txt (8717 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-024.libpng.sec.upd.txt (25238 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-025.reprepro.txt (7622 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-026.xfce4.terminal.txt (7762 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-027.t1lib.vul.txt (13436 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-028.Vul.Java.Runtime.Env.Vir.Mach.txt (10800 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-029.IBM.Lotus.Notes.Vul.txt (8406 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-030.Adobe.txt (10621 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-031.RSA.KEON.vul.txt (6398 Bytes)